Analysis

  • max time kernel
    152s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 09:07

General

  • Target

    8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e.exe

  • Size

    287KB

  • MD5

    66d4d58fa5502e4b57eea77d7d71bcc0

  • SHA1

    02cef59d341a49f405204df9464e77bab0decb2c

  • SHA256

    8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e

  • SHA512

    dbcada6297b1f02d032bcef3f42513fc8f1069f9eb3448824fe4436efadb02d9148d8adc6ff426f5d195d56e948ddfb5e0b3d1de306dc74658601f842c014cd9

  • SSDEEP

    6144:YMWFvYVkNvWQPiOwuRKzBhECcPKb/tCHiv46:YqVg+QaCC+Paf46

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e.exe
    "C:\Users\Admin\AppData\Local\Temp\8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=AppLaunch.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:576 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:980
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:576 CREDAT:209939 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1228
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Admin\AppData\Local\Temp\SharedReg.exe
        "C:\Users\Admin\AppData\Local\Temp\SharedReg.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
          4⤵
            PID:276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SharedReg.exe
      Filesize

      287KB

      MD5

      66d4d58fa5502e4b57eea77d7d71bcc0

      SHA1

      02cef59d341a49f405204df9464e77bab0decb2c

      SHA256

      8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e

      SHA512

      dbcada6297b1f02d032bcef3f42513fc8f1069f9eb3448824fe4436efadb02d9148d8adc6ff426f5d195d56e948ddfb5e0b3d1de306dc74658601f842c014cd9

    • C:\Users\Admin\AppData\Local\Temp\SharedReg.exe
      Filesize

      287KB

      MD5

      66d4d58fa5502e4b57eea77d7d71bcc0

      SHA1

      02cef59d341a49f405204df9464e77bab0decb2c

      SHA256

      8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e

      SHA512

      dbcada6297b1f02d032bcef3f42513fc8f1069f9eb3448824fe4436efadb02d9148d8adc6ff426f5d195d56e948ddfb5e0b3d1de306dc74658601f842c014cd9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DNTNGSCM.txt
      Filesize

      608B

      MD5

      9229b6d4716f4fcfc7b4b15daad7e4c3

      SHA1

      f476cab26c2140afff5276ac524ea5e6daf5c87e

      SHA256

      0e898bfefda4f355dfa69da11fd81752b6cb97b68212b694e447f7164618f771

      SHA512

      73ba818ec4f80c2dd1802d8f0eadac44d217441a36d8dfe0061116e6dc1bc81c53858846f7cba5563a73d90d6be5bfdc591fc53ed2115c305b5f44e67f5dcfc3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe
      Filesize

      7KB

      MD5

      2e74010faa0b3cc0ff1dcff309da03b3

      SHA1

      a85388fc3bc465b67e3a5b0c1f2621954b5c62f8

      SHA256

      71bad58cb9a8cc79ca7d5d97b9e68eafff79c65832ca94e3f010b475151f2b50

      SHA512

      18984e9a9d8548d28793f865be88f377fb7439a73af06b1f18ed9af54e1e3bda98600effde306c1bc8c9300d839c3e58694e39587e42aa10e4f0db45d5653f08

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe
      Filesize

      7KB

      MD5

      2e74010faa0b3cc0ff1dcff309da03b3

      SHA1

      a85388fc3bc465b67e3a5b0c1f2621954b5c62f8

      SHA256

      71bad58cb9a8cc79ca7d5d97b9e68eafff79c65832ca94e3f010b475151f2b50

      SHA512

      18984e9a9d8548d28793f865be88f377fb7439a73af06b1f18ed9af54e1e3bda98600effde306c1bc8c9300d839c3e58694e39587e42aa10e4f0db45d5653f08

    • \Users\Admin\AppData\Local\Temp\SharedReg.exe
      Filesize

      287KB

      MD5

      66d4d58fa5502e4b57eea77d7d71bcc0

      SHA1

      02cef59d341a49f405204df9464e77bab0decb2c

      SHA256

      8547092e1c3ac3d3021644212f6790a864896f716a7641b6f0db94f6ce432d8e

      SHA512

      dbcada6297b1f02d032bcef3f42513fc8f1069f9eb3448824fe4436efadb02d9148d8adc6ff426f5d195d56e948ddfb5e0b3d1de306dc74658601f842c014cd9

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\bootres.exe
      Filesize

      7KB

      MD5

      2e74010faa0b3cc0ff1dcff309da03b3

      SHA1

      a85388fc3bc465b67e3a5b0c1f2621954b5c62f8

      SHA256

      71bad58cb9a8cc79ca7d5d97b9e68eafff79c65832ca94e3f010b475151f2b50

      SHA512

      18984e9a9d8548d28793f865be88f377fb7439a73af06b1f18ed9af54e1e3bda98600effde306c1bc8c9300d839c3e58694e39587e42aa10e4f0db45d5653f08

    • memory/276-87-0x000000000042C42E-mapping.dmp
    • memory/1012-55-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1012-56-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1012-54-0x00000000763F1000-0x00000000763F3000-memory.dmp
      Filesize

      8KB

    • memory/1348-60-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1348-61-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1348-67-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1348-65-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1348-57-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1348-63-0x000000000042C42E-mapping.dmp
    • memory/1348-62-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1348-58-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1628-77-0x0000000000000000-mapping.dmp
    • memory/1628-80-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1628-94-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1872-70-0x0000000000000000-mapping.dmp
    • memory/1872-93-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1872-74-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB